Multiple vulnerabilities in TecRail Responsive FileManager



Published: 2018-10-10 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-18061
CVE-2018-18062
CWE-ID CWE-287
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor TecRail

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU36551

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18061

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1. Attackers can access the file manager interface that provides them with the ability to upload and delete files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.8.1

External links

http://seclists.org/bugtraq/2018/Oct/25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU36552

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18062

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1. A reflected XSS vulnerability allows remote attackers to inject arbitrary web script or HTML.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.8.1

External links

http://seclists.org/bugtraq/2018/Oct/26


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###